Azure AD + F5—helping you secure all your applications
Published Sep 30 2019 09:00 AM 38K Views

Howdy folks,

 

We often hear from our customers about the complexities around providing seamless and secure user access to their applications—from cloud SaaS applications to legacy on-premises applications. Based on your feedback, we’ve worked to securely connect any app, on any cloud or server—through a variety of methods. And today, I’m thrilled to announce our deep integration with F5 Networks that simplifies secure access to your legacy applications that use protocols like header-based and Kerberos authentication.

 

By centralizing access to all your applications, you can leverage all the benefits that Azure AD offers. Through the F5 and Azure AD integration, you can now protect your legacy-auth based applications by applying Azure AD Conditional Access policies to leverage our Identity Protection engine to detect user risk and sign-in risk, as well as manage and monitor access through our identity governance capabilities. Your users can also gain single sign-on (SSO) and use passwordless authentication to these legacy-auth based applications.

 

To help you get started, we made it easier to publish these legacy-auth based applications by making the F5-BIG IP Application Policy Manager available in the Azure AD app gallery. You can learn how to configure your legacy-auth based applications by reviewing our documentation below based on the app type and scenario:

 

1 Azure AD and F5.png

 

As always, let us know your feedback, thoughts, and suggestions in the comments below, so we can continue to build capabilities that help you securely connect any app, on any cloud, for every user.

 

Best regards,

 

Alex Simons (@Alex_A_Simons)

Corporate VP of Program Management

Microsoft Identity Division

5 Comments
Copper Contributor

This is great. Can this be a replacement for Azure AD Domain Services

Copper Contributor

@Balori For example AAD-DS can be used in combination with Kerberos-based apps in resource islands as AWS. In such a scenario F5 BigIP APM publishes the web app being protected by AAD. Here AAD-DS would still be required to allow KCD (Kerberos Constrained Delegation).

 

@Alex Simons (AZURE) Alex, am I right, that this kind of integration requires latest BigIP version 15+? This is not clearly stated out in the Microsoft Tutorial to implement the integration between F5 and AAD.

Copper Contributor

Wow that is awesome, congratulations

Microsoft

Hello @Peter Meuser ,

 

Now we have updated our integration article. Note that you don't need F5 Version 15+ for this integration. You can achieve this integration using F5 version 12+

 

Thanks,

Jeevan Desarda

Copper Contributor

Hi Jeevan, the article

Tutorial: Azure Active Directory single sign-on (SSO) integration with F5

is based on the guided configuration of F5, which requires version 15. To which integration article are you referencing to?

Version history
Last update:
‎Jul 27 2020 06:59 PM
Updated by: